Security News

HMRC phishing scam abuses mail service to bypass spam filters
2020-12-02 17:10

Threat actors are exploiting legitimate SendGrid mailing service to spoof HMRC phishing emails that bypass spam filters. Email delivery service abused for spoofing HMRC emails.

Week in review: Drupal-based sites open to attack, cPanel 2FA bypass vulnerability
2020-11-29 09:00

Challenges organizations face in combating third-party cyber riskA CyberGRX report reveals trends and challenges organizations of all sizes face in combating third-party cyber risk today. cPanel 2FA bypass vulnerability can be exploited through brute forceA two-factor authentication bypass vulnerability affecting the popular cPanel & WHM software suite may allow attackers to access secured accounts, Digital Defense researchers have found.

2FA Bypass Vulnerability Patched in cPanel & WebHost Manager
2020-11-25 12:13

cPanel last week released patches to address three vulnerabilities in cPanel & WebHost Manager, including one leading to two-factor authentication bypass. With over 20 years of web hosting experience, cPanel claims servers using cPanel & WHM have launched more than 70 million domains.

cPanel 2FA bypass vulnerability can be exploited through brute force
2020-11-25 10:55

A two-factor authentication bypass vulnerability affecting the popular cPanel & WHM software suite may allow attackers to access secured accounts, Digital Defense researchers have found. Still, admins of sites that are managed through cPanel should check whether their provider did perform the update.

2-Factor Authentication Bypass Flaw Reported in cPanel and WHM Software
2020-11-24 23:14

cPanel, a provider of popular administrative tools to manage web hosting, has patched a security vulnerability that could have allowed remote attackers with access to valid credentials to bypass two-factor authentication protection on an account. cPanel and WHM offers a Linux-based control panel for users to handle website and server management, including tasks such as adding sub-domains and performing system and control panel maintenance.

Google Services Weaponized to Bypass Security in Phishing, BEC Campaigns
2020-11-20 20:56

Attackers exploiting an array of Google Services, including Forms, Firebase, Docs and more to boost phishing and BEC campaigns. Armorblox co-founder and head of engineering Arjun Sambamoorthy just published a report detailing how now-ubiquitous services like Google Forms, Google Docs and others are being used by malicious actors to give their spoofing attempts a false veneer of legitimacy, both to security filters and victims.

Apple Lets Some of its Big Sur macOS Apps Bypass Firewall and VPNs
2020-11-18 01:14

Apple is facing the heat for a new feature in macOS Big Sur that allows many of its own apps to bypass firewalls and VPNs, thereby potentially allowing malware to exploit the same shortcoming to access sensitive data stored on users' systems and transmit them to remote servers. "Some Apple apps bypass some network extensions and VPN Apps," Maxwell tweeted.

Some Apple Apps on macOS Big Sur Bypass Content Filters, VPNs
2020-11-17 13:23

Security researchers are blasting Apple for a feature in the latest Big Sur release of macOS that allows some Apple apps to bypass content filters and VPNs. They say it is a liability that can be exploited by threat actors to bypass firewalls and give them access to people's systems and expose their sensitive data. Despite concerns and questions among security professionals, Apple released Big Sur to the public on Nov. 12.

Apple's privacy pledges: We sent dev checks over plain HTTP, logged IP addresses. We bypass firewall apps
2020-11-17 07:51

Now Apple has stressed that this app security check does not send anyone's Apple IDs nor device identifiers over the 'net, though it did log people's public IP addresses. "To further protect privacy, we have stopped logging IP addresses associated with Developer ID certificate checks, and we will ensure that any collected IP addresses are removed from logs," Apple said.

New Slipstream NAT bypass attacks to be blocked by browsers
2020-11-09 16:09

Web browser vendors are planning to block a new attack technique that would allow attackers to bypass a victim's NAT, firewall, or router to gain access to any TCP/UDP service hosted on their devices. To expose hosted services, the attack abuses certain NAT devices scanning port 5060 to create port forwarding rules when detecting maliciously-crafted HTTP requests camouflaged as valid SIP requests.